Analysis

  • max time kernel
    256s
  • max time network
    299s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    23-01-2021 21:04

General

  • Target

    01e18f5856248e0c19f52c563e6bfb7ac3a8c0ec4a7fff0716e9c9d96c34f881.dll

  • Size

    340KB

  • MD5

    f89ac023a99943ef352ae8b45994c5d9

  • SHA1

    dcb1539acadd4a74866a51c66660532b8bb5ede3

  • SHA256

    01e18f5856248e0c19f52c563e6bfb7ac3a8c0ec4a7fff0716e9c9d96c34f881

  • SHA512

    17e7bcb44220d31374e185bfdf2b824713bd939ba19b599c8e5069837d18ab94dfd421adba3a7eaf0a1ff078a804aeb0311511cf23aab387f3b4e507a353c3bb

Malware Config

Extracted

Family

emotet

Botnet

Epoch2

C2

69.38.130.14:80

195.159.28.230:8080

162.241.204.233:8080

115.21.224.117:80

78.189.148.42:80

181.165.68.127:80

78.188.225.105:80

161.0.153.60:80

89.106.251.163:80

172.125.40.123:80

5.39.91.110:7080

110.145.11.73:80

190.251.200.206:80

144.217.7.207:7080

75.109.111.18:80

75.177.207.146:80

139.59.60.244:8080

70.183.211.3:80

95.213.236.64:8080

61.19.246.238:443

rsa_pubkey.plain

Signatures

  • Emotet

    Emotet is a trojan that is primarily spread through spam emails.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\01e18f5856248e0c19f52c563e6bfb7ac3a8c0ec4a7fff0716e9c9d96c34f881.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\01e18f5856248e0c19f52c563e6bfb7ac3a8c0ec4a7fff0716e9c9d96c34f881.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      PID:4768

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4768-2-0x0000000000000000-mapping.dmp
  • memory/4768-4-0x0000000010000000-0x0000000010023000-memory.dmp
    Filesize

    140KB

  • memory/4768-3-0x0000000000560000-0x0000000000580000-memory.dmp
    Filesize

    128KB